phishing

Quishing Campaign Abuses Microsoft Sway to Host Phishing Pages

Quishing Campaign Abuses Microsoft Sway to Host Phishing Pages 2024-08-29 at 13:01 By Ionut Arghire Threat actors are abusing the Microsoft Sway service to host phishing pages leveraged in QR phishing attacks targeting Office 365 users. The post Quishing Campaign Abuses Microsoft Sway to Host Phishing Pages appeared first on SecurityWeek. This article is an […]

React to this headline:

Loading spinner

Quishing Campaign Abuses Microsoft Sway to Host Phishing Pages Read More »

New Phishing Technique Bypasses Security on iOS and Android to Steal Bank Credentials

New Phishing Technique Bypasses Security on iOS and Android to Steal Bank Credentials 2024-08-21 at 20:01 By Ionut Arghire New phishing attacks target iOS and Android users with Progressive Web Applications and WebAPKs to steal banking information. The post New Phishing Technique Bypasses Security on iOS and Android to Steal Bank Credentials appeared first on

React to this headline:

Loading spinner

New Phishing Technique Bypasses Security on iOS and Android to Steal Bank Credentials Read More »

New phishing method targets Android and iPhone users

New phishing method targets Android and iPhone users 2024-08-20 at 17:33 By Help Net Security ESET researchers discovered an uncommon type of phishing campaign targeting Android and iPhone users. They analyzed a case observed in the wild that targeted clients of a prominent Czech bank. PWA phishing flow (Source: ESET) This technique is noteworthy because

React to this headline:

Loading spinner

New phishing method targets Android and iPhone users Read More »

Cybercriminals exploit file sharing services to advance phishing attacks

Cybercriminals exploit file sharing services to advance phishing attacks 2024-08-20 at 06:01 By Help Net Security Threat actors use popular file-hosting or e-signature solutions as a disguise to manipulate their targets into revealing private information or downloading malware, according to Abnormal Security. A file-sharing phishing attack is a unique type of phishing threat in which

React to this headline:

Loading spinner

Cybercriminals exploit file sharing services to advance phishing attacks Read More »

Western, Russian Civil Society Targeted in Sophisticated Phishing Attacks 

Western, Russian Civil Society Targeted in Sophisticated Phishing Attacks  2024-08-16 at 16:16 By Ionut Arghire Multiple Russian, Belarusian, and Western entities perceived as Russia’s enemies have been targeted in two recent spear-phishing campaigns. The post Western, Russian Civil Society Targeted in Sophisticated Phishing Attacks  appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

Western, Russian Civil Society Targeted in Sophisticated Phishing Attacks  Read More »

World Agricultural Cycling Competition (WACC) Participants Targeted for Havoc C2 Dissemination

World Agricultural Cycling Competition (WACC) Participants Targeted for Havoc C2 Dissemination 2024-08-16 at 13:31 By rohansinhacyblecom Key Takeaways Overview CRIL has identified a phishing site hosted at “wacc[.]photo” that is masquerading as the official website for the World Agricultural Cycling Competition. The TA responsible for this phishing site has cloned the legitimate website, making only

React to this headline:

Loading spinner

World Agricultural Cycling Competition (WACC) Participants Targeted for Havoc C2 Dissemination Read More »

Unlocking the Front Door: Phishing Emails Remain a Top Cyber Threat Despite MFA

Unlocking the Front Door: Phishing Emails Remain a Top Cyber Threat Despite MFA 2024-08-14 at 18:16 By Kevin Townsend SecurityWeek spoke with Mike Britton, CISO at Abnormal Security, to understand what the company has learned about current social engineering and phishing attacks. The post Unlocking the Front Door: Phishing Emails Remain a Top Cyber Threat

React to this headline:

Loading spinner

Unlocking the Front Door: Phishing Emails Remain a Top Cyber Threat Despite MFA Read More »

Malware-as-a-Service and Ransomware-as-a-Service lower barriers for cybercriminals

Malware-as-a-Service and Ransomware-as-a-Service lower barriers for cybercriminals 2024-08-09 at 07:32 By Help Net Security The sophistication of cyber threats has escalated dramatically, with malicious actors’ deploying advanced tactics, techniques, and procedures (TTPs) to exploit vulnerabilities and evade detection, according to Darktrace. Subscription-based tools such as Malware-as-a-Service (MaaS) and Ransomware-as-a-Service (RaaS) have also lowered the barrier-to-entry

React to this headline:

Loading spinner

Malware-as-a-Service and Ransomware-as-a-Service lower barriers for cybercriminals Read More »

Microsoft 365 anti-phishing alert “erased” with one simple trick

Microsoft 365 anti-phishing alert “erased” with one simple trick 2024-08-08 at 16:01 By Zeljka Zorz Attackers looking for a way into organizations using Microsoft 365 can make an alert identifying unsolicited (and thus potential phishing) emails “disappear”. “When an Outlook user receives an e-mail from an address they don’t typically communicate with, Outlook shows an

React to this headline:

Loading spinner

Microsoft 365 anti-phishing alert “erased” with one simple trick Read More »

Double Trouble: Latrodectus and ACR Stealer observed spreading via Google Authenticator Phishing Site 

Double Trouble: Latrodectus and ACR Stealer observed spreading via Google Authenticator Phishing Site  2024-08-08 at 15:31 By Cyble Key Takeaways   Overview  Cyble Research and Intelligence Labs (CRIL) recently discovered a phishing site—“googleaauthenticator.com”—cleverly crafted to resemble an official Google Safety Centre. The website’s design mimics the authentic appearance of a legitimate Google service, aiming to deceive

React to this headline:

Loading spinner

Double Trouble: Latrodectus and ACR Stealer observed spreading via Google Authenticator Phishing Site  Read More »

AI-fueled phishing scams raise alarm ahead of U.S. presidential election

AI-fueled phishing scams raise alarm ahead of U.S. presidential election 2024-08-06 at 06:01 By Help Net Security Highlighting growth of phishing and digital scams targeting United States citizens, Bolster released a research that identified 24 separate nation-state threat actor groups attempting to exploit rising political tensions across the US to interfere with the 2024 presidential

React to this headline:

Loading spinner

AI-fueled phishing scams raise alarm ahead of U.S. presidential election Read More »

Threat Actors Exploit Sora AI-themed Branding to Spread Malware

Threat Actors Exploit Sora AI-themed Branding to Spread Malware 2024-07-31 at 20:01 By Cyble Key Takeaways  Overview  After exfiltrating data, TAs deploy open-source mining software like XMRig and lolMiner, indicating a dual objective of both data theft and cryptocurrency mining to monetize their activities further.  In February, OpenAI introduced Sora, an advanced AI model set

React to this headline:

Loading spinner

Threat Actors Exploit Sora AI-themed Branding to Spread Malware Read More »

Phishing Campaign Exploited Proofpoint Email Protections for Spoofing

Phishing Campaign Exploited Proofpoint Email Protections for Spoofing 2024-07-29 at 21:46 By Ionut Arghire Threat actors have exploited Proofpoint’s email protection service to deliver millions of spoofed phishing emails. The post Phishing Campaign Exploited Proofpoint Email Protections for Spoofing appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

Phishing Campaign Exploited Proofpoint Email Protections for Spoofing Read More »

Microsoft 365 users targeted by phishers abusing Microsoft Forms

Microsoft 365 users targeted by phishers abusing Microsoft Forms 2024-07-29 at 12:16 By Zeljka Zorz There has been an uptick in phishing campaigns leveraging Microsoft Forms this month, aiming to trick targets into sharing their Microsoft 365 login credentials. A malicious Microsoft form (Source: Perception Point) Malicious forms leading to phishing pages impersonating Microsoft 365

React to this headline:

Loading spinner

Microsoft 365 users targeted by phishers abusing Microsoft Forms Read More »

Network of ghost GitHub accounts successfully distributes malware

Network of ghost GitHub accounts successfully distributes malware 2024-07-24 at 17:31 By Zeljka Zorz Check Point researchers have unearthed an extensive network of GitHub accounts that they believe provides malware and phishing link Distribution-as-a-Service. Set up and operated by a threat group the researchers dubbed as Stargazer Goblin, the “Stargazers Ghost Network” is estimated encompass

React to this headline:

Loading spinner

Network of ghost GitHub accounts successfully distributes malware Read More »

The changes in the cyber threat landscape in the last 12 months

The changes in the cyber threat landscape in the last 12 months 2024-07-23 at 14:31 By Zeljka Zorz When it comes to the cyber threat landscape, change is the only constant: the inevitable interplay between cybercriminals and law enforcement agencies makes it inevitable. Europol’s recently released Internet Organised Crime Threat Assessment (IOCTA) 2024 report covers

React to this headline:

Loading spinner

The changes in the cyber threat landscape in the last 12 months Read More »

Microsoft releases tool to speed up recovery of systems borked by CrowdStrike update

Microsoft releases tool to speed up recovery of systems borked by CrowdStrike update 2024-07-22 at 15:16 By Zeljka Zorz By now, most people are aware of – or have been personally affected by – the largest IT outage the world have ever witnessed, courtesy of a defective update for Crowdstrike Falcon Sensors that threw Windows

React to this headline:

Loading spinner

Microsoft releases tool to speed up recovery of systems borked by CrowdStrike update Read More »

CrowdStrike Incident Leveraged for Malware Delivery, Phishing, Scams

CrowdStrike Incident Leveraged for Malware Delivery, Phishing, Scams 2024-07-22 at 13:47 By Eduard Kovacs The major IT outage caused by CrowdStrike is being leveraged by threat actors for phishing, scams, and malware delivery. The post CrowdStrike Incident Leveraged for Malware Delivery, Phishing, Scams appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

CrowdStrike Incident Leveraged for Malware Delivery, Phishing, Scams Read More »

Using Authy? Beware of impending phishing attempts

Using Authy? Beware of impending phishing attempts 2024-07-11 at 15:46 By Zeljka Zorz Do you use Authy for your multi-factor authentication needs? If you do, you should keep an eye out for phishing attempts, as well as implement defenses against SIM swapping attacks. What happened? On July 1, Twilio – the company that develops the

React to this headline:

Loading spinner

Using Authy? Beware of impending phishing attempts Read More »

Regional Transport Office Phishing Scam Targets Android Users In India

Regional Transport Office Phishing Scam Targets Android Users In India 2024-07-09 at 10:31 By Neetha Key Takeaways  Overview  Since 2021, India has faced an ongoing cyber threat involving Android malware specifically targeting bank customers. Threat actors initially distributed this malware through SMS messages containing phishing links, which directed users to download malicious Android applications. Themes

React to this headline:

Loading spinner

Regional Transport Office Phishing Scam Targets Android Users In India Read More »

Scroll to Top